US11632348B2 - Method for acquiring mail box account in system - Google Patents

Method for acquiring mail box account in system Download PDF

Info

Publication number
US11632348B2
US11632348B2 US16/634,551 US201816634551A US11632348B2 US 11632348 B2 US11632348 B2 US 11632348B2 US 201816634551 A US201816634551 A US 201816634551A US 11632348 B2 US11632348 B2 US 11632348B2
Authority
US
United States
Prior art keywords
role
nature
user
email account
employee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/634,551
Other versions
US20200267108A1 (en
Inventor
Dazhi Chen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Qianniucao Information Technology Co Ltd
Original Assignee
Chengdu Qianniucao Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qianniucao Information Technology Co Ltd filed Critical Chengdu Qianniucao Information Technology Co Ltd
Publication of US20200267108A1 publication Critical patent/US20200267108A1/en
Assigned to CHENGDU QIANNIUCAO INFORMATION TECHNOLOGY CO., LTD. reassignment CHENGDU QIANNIUCAO INFORMATION TECHNOLOGY CO., LTD. NUNC PRO TUNC ASSIGNMENT (SEE DOCUMENT FOR DETAILS). Assignors: CHEN, DAZHI
Application granted granted Critical
Publication of US11632348B2 publication Critical patent/US11632348B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases

Definitions

  • the present invention relates to a method for managing email accounts in a management software system such as an ERP, and in particular, to a method for a user/an employee in a system to acquire an email account.
  • Role-based access control is one of the most researched and mature permission management mechanisms for databases in recent years. It is considered to be an ideal candidate to replace conventional mandatory access control (MAC) and discretionary access control (DAC).
  • the basic idea of role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization view, encapsulate the access permission of database resources in roles, and allow users to indirectly access database resources by assigning different roles to the users.
  • the role-based permission control mechanism can manage the access permissions of the system simply and efficiently, which greatly reduces the burden and cost of the permission management of the system, and makes the permission management of the system more compliant with the business management specifications of the application system.
  • the conventional role-based user permission management method adopts the “role-to-user one-to-many” relation mechanism, where the “role” has the nature of a group/a class. That is, one role can simultaneously correspond to/be related to multiple users, and the role is similar to a post/a position/a type of work or other concepts.
  • the permission authorization to a user under this relation mechanism is basically divided into the following three forms: 1. As shown in FIG. 1 , the permission is directly authorized to the user, where the disadvantage is that the workload is large and the operation is frequent and cumbersome. 2. As shown in FIG.
  • the role (having the nature of a class/a group/a post/a type of work) is authorized (one role may be related to multiple users), and the user obtains permissions through its role. 3. As shown in FIG. 3 , the above two forms are combined.
  • emails are of an important communication tool for companies, organizations, and the like, and the development of many tasks relies on emails.
  • the existing email management methods have the following disadvantages: First, one email account is allocated to multiple employees, resulting in information leakage. For example, an email account is allocated to a salesperson A, a salesperson B, and a salesperson C. Consequently, the salesperson A can view the email information exchanged by the salesperson B and the salesperson C with their customers, which leads to information leakage of the salesperson B and the salesperson C.
  • an email account is used by different employees consecutively, which leads to information leakage.
  • an email account A that contains plenty of confidential research and development information is first allocated to an employee A in a research and development department, and is then allocated to an employee B in a sales department after the employee A resigns, and therefore, the employee B can view the original confidential research and development information in the email account A.
  • an employee registers an email account for handling work of the company. After resigning, the employee is unwilling to relinquish the email account because it contains private sensitive information. However, the email account also contains company information, resulting in information leakage.
  • an email sender is reluctant to send emails to an email address whose user keeps changing, because that makes it very easy to leak confidential information. For example, an employee is late for work but his/her supervisor refrains from deducting wages of the employee A in view of good business results of the employee A, and the supervisor explains this by sending an email to the employee A. If the email account of the employee A is later used by others, this email will be disclosed to others, which is not conducive to the management of the company.
  • an email account has to be related to the employee (such method of manually relating an email account to an employee has obvious disadvantages: in the long-term process of repeated relating, the work scope of the employee tends to be sharply different from or even mismatched that of the corresponding email account, but the email account has been put into use or even used in a long period, which will cause gross perplexities and troubles to subsequent work and inestimable losses), which involves heavy workloads. Moreover, some hysteresis exists in re-relating the email account to the employee, and will affect the normal progress of the relevant work.
  • an employee A when an employee A is transferred from a position as a production supervisor to a position as a sales supervisor, after the existing email account of the employee A is handed over to his/her successor, if the employee A is not related to a new email account, the employee A will not be able to carry out the corresponding work for lack of an email account. If the existing email account of the employee A is not handed over to his/her successor, the successor will not be able to learn relevant historical email information, which is unfavorable to the progress of the work.
  • an employee A who serves as both a production supervisor and an after-sales supervisor is now disengaged from the position as the production supervisor (the email account of the employee A is not suitable for handover to his/her successor because it contains the emails about the work of the after-sales supervisor). If a new email account is re-allocated to the successor of the production supervisor, the persons concerned (such as equipment maintenance personnel, and outsourced manufacturers) need to be notified. This not only involves a heavy workload but also imposes additional work to the opposing party.
  • the employee A may still view subsequent production-related emails (for example, in the case that the sender of the emails is unaware of the disengagement of the employee A from the position as the production supervisor).
  • An object of the present invention is to overcome the disadvantages of the prior art, and provide a method for a user/an employee in a system to acquire an email account.
  • a post job
  • a corresponding role-nature email account is allocated to him/her at the same time, without having to allocate a role-nature email account to the employee separately, thus reducing the workload of allocating email accounts.
  • a method for a user/employee in a system to acquire an email account includes:
  • a role-nature email account to a role according to work content of the role in the system, wherein during the same period, one role can only be related to one role-nature email account, and one role-nature email account can only be related to one role; said role is an independent individual not a group/a class, and during the same period, one role can only be related to a unique user, and one user is related to one or more roles; and
  • the role-nature email account related to the role cannot be replaced; or, after a role-nature email account is related to a role and the role-nature email account is put into use, the role-nature email account related to the role cannot be replaced.
  • a role-nature email account of a user needs to be replaced, the relation of the role to the original role-nature email account is cancelled, and the role is related to a new role-nature email account.
  • said role-nature email account is an email account of a mailbox application in said system or an email account of a mailbox service provided by a third party.
  • the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that a user related to the supervising role or an employee corresponding to the user can operate role-nature email accounts related to all supervised roles corresponding to the supervising role.
  • the method for a user/an employee in a system to acquire an email account further includes: relating an individual-nature email account to a user/an employee, wherein during the same period, one user/one employee can only be related to one individual-nature email account, and one individual-nature email account can only be related to one user/one employee.
  • an individual-nature email account is related to a user/an employee and the individual-nature email account related to the user/employee cannot be replaced; or, after an individual-nature email account is related to a user/an employee and the individual-nature email account is put into use, the individual-nature email account related to the user/employee cannot be replaced.
  • the individual-nature email account related to the user is acquired as an individual-nature email account of an employee corresponding to the user.
  • the individual-nature email account related to the employee is acquired as an individual-nature email account of a user corresponding to the employee.
  • the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that: a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of a user related to all supervised roles corresponding to the supervising role; or a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of an employee corresponding to a user related to all supervised roles corresponding to the supervising role.
  • a role-nature email account is related to each role, and a corresponding role-nature email account is allocated to an employee while a post number or job is allocated to the employee at the same time, without having to allocate a role-nature email account to the employee separately.
  • No hysteresis of allocating the role-nature email account occurs in the case of resignation, job transfer, recruitment, and the like, thus reducing the workload of allocating email accounts.
  • the role-nature email accounts related to the role A and the role B are automatically allocated to the employee A, without having to separately allocate an email account to the employee A.
  • the user corresponding to an employee A is related to both a role of an appliance salesperson 1 and a role of a software salesperson 1 . Since the employee A has resigned (when the employee A resigns, both the role of the appliance salesperson 1 and the role of the software salesperson 1 are released from the relation to the user corresponding to the employee A, and therefore, the employee A or a user corresponding to the employee A automatically loses the permission of using “the role-nature email account related to the appliance salesperson 1 and the role-nature email account related to the software salesperson 1 ”), the appliance salesperson 1 is related to a user corresponding to an employee B (the employee B acquires the role-nature email account related to the appliance salesperson 1 ), and the software salesperson 1 is related to a user corresponding to an employee C (the employee C acquires the role-nature email account related to the software salesperson 1 ). In this way, the employee B can only check and receive the emails about appliance sales, but cannot check or receive the emails about software sales. Similarly, the employee C can
  • a role is related to a role-nature email account according to the work content, so that an email sender does not need to worry about whether the emails sent to a role-nature email account are leaked to unrelated persons, because the current user of the role-nature email account is surely in charge of the relevant work currently.
  • the work content of a role A is attendance statistics
  • the role A is related to an email account A. Therefore, after the role A is related to the user corresponding to the employee A, the employee A becomes a current user of the email account A, and the current work content of the employee A surely includes attendance statistics. After an email sender sends an attendance-related email to the email account A, the attendance-related email will be invisible to any unrelated person.
  • the role A is related to the email account A
  • the role A is unavailable for relating to other email accounts
  • the email account A is unavailable for relating to other roles either.
  • the user/employee corresponding to the supervising role operates the role-nature email account of the supervised role, for example, having one or more permissions of checking email content, sending an email, deleting an email, and the like, thereby facilitating a supervisor in supervising and managing the work of his/her subordinates or corresponding roles.
  • An individual-nature email account is set for the user/employee to send and receive private information emails of the user/employee, thus separating job emails (a role-nature email account handles job emails) from private emails (an individual-nature email account handles private emails). Because the user/employee's individual-nature email account is never allocated to other employees/users, the user/employee does not need to worry about the leakage of private information caused by the handover of the email account after a job change.
  • the supervisor may explain this by sending an email to the individual-nature email account of the employee A, without worrying about a risk of bringing adverse effects on the company in consequence of leaking the email to a successor who takes over the work of the employee A after the employee A is resigned or transferred from a post.
  • the conventional permission management mechanism defines the nature of a group, a type of work, a class or the like as the role.
  • the role is in a one-to-many relation to the user.
  • the user's permissions often need to be adjusted during the operation process.
  • the permissions of the employee related to the role have changed, it is improper to change the permissions of the entire role due to the change of the permissions of the individual employee, because this role is also related to other employees whose permissions remain unchanged.
  • a new role is created to fit the employee whose permissions have changed, or permissions are directly authorized to the employee (disengaged from the role) based on permission requirements.
  • the above two processing methods not only take a long time but also cause mistakes easily for the role authorization in the case of a large number of role permissions. It is cumbersome for a user to operate, and errors occur easily, resulting in the loss to the system user.
  • the role is an independent individual, the object can be achieved by changing the permissions of the role.
  • the method in the present application seems to increase the workload during system initialization, by means of copying or the like, the role can be created or authorized more efficiently than the conventional roles having the nature of a group.
  • the solutions in the present application make the permission setting clear and explicit.
  • the solutions in the present application can significantly improve the permission management efficiency for the system user in using the system, make the dynamic authorization simpler, more convenient, clearer and more explicit, and improve the efficiency and reliability of the permission setting.
  • the conventional role authorization method with the nature of a group is prone to errors.
  • the method provided in the present application significantly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the commonality of multiple users related to the role having the nature of a group under the conventional method. Even if errors occur in authorization, only the user related to the role is affected. However, in the case of the conventional role having the nature of a group, all users related to the role are affected. Even if errors occur in authorization, the correction method in the present application is simple and takes a short time, while in the case of the conventional role having the nature of a group, the commonality of the permissions of all users related to the role needs to be considered during correcting the error.
  • the modification is cumbersome, complex, and error-prone when there are many function points, and in many cases, the problem cannot be solved unless a new role is created.
  • the method in the present application is as follows:
  • the transferred user is related to several roles.
  • the relation between the user and the roles in the original department is first canceled (the canceled roles may be re-related to other users), and then the user is related to a role in a new department.
  • the operation is simple and not error-prone.
  • FIG. 1 is a schematic diagram in which a user is directly authorized in the prior art
  • FIG. 2 is a schematic diagram in which a role having the nature of a group/a class is authorized in the prior art
  • FIG. 3 is a schematic diagram in which directly authorizing a user is combined with authorizing a role having the nature of a group/a class in the prior art
  • FIG. 4 is a schematic flowchart of an embodiment in the present invention.
  • FIG. 5 is a schematic diagram in which a user is authorized through a role having the nature of an independent individual according to the present invention.
  • a method for a user/an employee in a system to acquire an email account includes: Step 1: relating a role-nature email account to a role according to work content of the role in the system (for a role, this step may be further understood as: relating an email account to a role according to work content of the role in the system, and using the email account as a role-nature email account of the role), wherein during the same period, one role can only be related to one role-nature email account, and one role-nature email account can only be related to one role.
  • the role-nature email account is an email account having the nature of a post number/a station number. That is, one role-nature email account corresponds to one post number/station number, and one post number/station number corresponds to one role-nature email account.
  • the role-nature email account related to the role falls in two circumstances: replaceable and unreplaceable, which are described in detail below.
  • the role-nature email account related to the role is unreplaceable. That is, after a role-nature email account is related to a role, the role-nature email account related to the role cannot be replaced; or, after a role-nature email account is related to a role and the role-nature email account is put into use, the role-nature email account related to the role cannot be replaced. Even after a role is suspended, the role-nature email account related to the role still cannot be related to other roles, but a user related to a supervising role corresponding to the role or an employee corresponding to the user can still operate the role-nature email account.
  • the role-nature email account related to the role is replaceable.
  • a role-nature email account of a user needs to be replaced, it is only necessary to cancel the relation of the role to the original role-nature email account, and relate the role to a new role-nature email account.
  • the role-nature email account comes from one or two of the following sources: 1.
  • the role-nature email account is an email account of an email application (software) in the system (that is, an email account in the system).
  • the method further includes a step of creating an email account/role-nature email account.
  • the role-nature email account is an email account from an email service provided by a third party, such as a Netease email account, a QQ email account, or the like.
  • the role is an independent individual not a group/a class. During the same period, one role can only be related to a unique user, while one user is related to one or more roles. The user acquires permissions of the related role.
  • a department is selected for the role, so that the role belongs to the department. The role is authorized according to its work content, the name of the role is unique in the department, and the number of the role is unique in the system.
  • a role does not have the nature of a group/a class/a category/a post/a position/a type of work or the like, but has non-collective nature.
  • the role is unique and is an independent individual. Applied in an enterprise or an institution, the role is equivalent to a post number (the post number herein is not a post, and one post may have multiple employees at the same time, but one post number can only correspond to one employee during the same period).
  • a general manager for example, in a company system, the following roles may be created: a general manager, a deputy general manager 1 , a deputy general manager 2 , a manager of Beijing sales department I, a manager of Beijing sales department II, a manager of Beijing sales department III, a Shanghai sales engineer 1 , a Shanghai sales engineer 2 , a Shanghai sales engineer 3 , a Shanghai sales engineer 4 , a Shanghai sales engineer 5 , and so on.
  • Zhang San the system creates a Zhang San user for Zhang San
  • the company's employee serves as a deputy general manager 2 of the company and also serves as a manager of Beijing sales department I
  • the roles to which Zhang San needs to be related are the deputy general manager 2 and the manager of Beijing sales department I
  • Zhang San owns the permissions of the two roles.
  • roles are a group/a class/a post/a position/a type of work in nature, and one role can correspond to multiple users.
  • the concept of “role” is equivalent to a post number/a station number, and is also similar to the role in a film and television drama: one role (in childhood, juvenile, middle-age . . . ) can be played by only one actor or actress during the same period, but one actor or actress may play multiple roles.
  • a user When a user is transferred across the departments, the user's relation to the role in the original department is canceled, and the user is related to a role in a new department.
  • a user After the role is created, a user may be related to the role in the process of creating the user, or may be related to the role at any time after the user is created. After the user is related to the role, the user can be released from the relation to the role at any time, and the relation between the user and another role may be created at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and an employee determines (acquires) permissions based on the role related to the user corresponding to the employee.
  • An employee is bound to a user for life. After a user corresponds to an employee, the user belongs to the employee, and the user cannot be related to other employees. If the employee resigns, the user cannot correspond to other employees. After the employee is re-recruited, the employee still corresponds to the original user.
  • the method further includes Step 2: creating a relation between a user and a role, wherein for any user, role-nature email accounts related to all roles related to the user are used as role-nature email accounts of the user and/or an employee corresponding to the user.
  • one or more types of the information such as the user who receives/sends the email, the employee who receives/sends the email, the role who receives/sends the email, and the time of receiving/sending the email are recorded and displayed, thus facilitating the future check on which employee, which role, and which user receives/sends the email and when the email is received/sent.
  • the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that a user related to the supervising role or an employee corresponding to the user can operate role-nature email accounts related to all supervised roles corresponding to the supervising role.
  • the operations performed by the user related to the supervising role or by the employee corresponding to the user on the role-nature email account related to the supervised role include one or more of: checking email content, deleting an email, sending an email and the like.
  • the checked email is still displayed as an unchecked state after being checked by the user related to the supervising role or the employee corresponding to the user.
  • the role-nature email account records and displays information on operations performed by a person other than the user/employee.
  • the information includes one or more of: the supervising role who performs the operation, the user related to the supervising role, the employee corresponding to the user, the operation time, the specific operation content and the like.
  • the method for a user/an employee in a system to acquire an email account further includes: relating an individual-nature email account to a user/an employee (for a user/an employee, this step can be further understood as: relating an email account to the user/employee to serve as an individual-nature email account of the user/employee), wherein during the same period, one user/one employee can only be related to one individual-nature email account, and one individual-nature email account can only be related to one user/one employee.
  • the individual-nature email account related to the employee and to the user corresponding to the employee will be suspended, that is, the individual-nature email account will not be allocated to another employee/user either, thus preventing leaking the email content in the individual-nature email account.
  • the supervisor of the employee can still operate the individual-nature email account. If the employee is re-employed by the company after resignation, the original individual-nature email account of the employee is automatically re-allocated to the employee/the user corresponding to the employee (once the individual-nature email account is related to the user, the relation is always sustained and unreplaceable; once the individual-nature email account is related to the employee, the relation is always sustained and unreplaceable).
  • a job-related email is sent through a corresponding role-nature email account
  • a non-job-related email is sent through an individual-nature email account.
  • the individual-nature email account related to the user/employee cannot be replaced; or, after an individual-nature email account is related to a user/an employee and the individual-nature email account is put into use, the individual-nature email account related to the user/employee cannot be replaced.
  • the individual-nature email account related to the user is acquired as an individual-nature email account of an employee corresponding to the user.
  • the individual-nature email account related to the employee is acquired as an individual-nature email account of a user corresponding to the employee.
  • the individual-nature email account comes from one or two of the following sources: 1.
  • the individual-nature email account is an email account of an email application (software) in the system (that is, an email account in the system).
  • the method further includes a step of creating an email account/individual-nature email account.
  • the individual-nature email account is an email account from an email service provided by a third party, such as a Netease email account, a QQ email account, or the like.
  • the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that: a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of a user related to all supervised roles corresponding to the supervising role; or a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of an employee corresponding to a user related to all supervised roles corresponding to the supervising role.

Abstract

A method for a user/an employee in a system to acquire an email account is disclosed in the present invention, including: relating a role-nature email account to a role according to work content of the role in the system, wherein during the same period, one role can only be related to one role-nature email account, and one role-nature email account can only be related to one role; said role is an independent individual not a group/a class, and during the same period, one role can only be related to a unique user, while one user is related to one or more roles; and creating a relation between a user and a role, wherein for any user, a role-nature email accounts related to all roles related to said user are used as role-nature email accounts of the user and/or an employee corresponding to the user. According to the present invention, a corresponding role-nature email account is allocated to an employee while a post is allocated to the employee, such that it is unnecessary to allocate the role-nature email account to the employee separately, thereby reducing the workload of email account allocation.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is the U.S. national phase of PCT/CN2018/097677 filed on Jul. 27, 2018, which claims priority to Chinese Application No. 201710633372.1 filed on Jul. 28, 2017, the disclosures of which are incorporated by reference herein in their entireties.
BACKGROUND Technical Field
The present invention relates to a method for managing email accounts in a management software system such as an ERP, and in particular, to a method for a user/an employee in a system to acquire an email account.
Related Art
Role-based access control (RBAC) is one of the most researched and mature permission management mechanisms for databases in recent years. It is considered to be an ideal candidate to replace conventional mandatory access control (MAC) and discretionary access control (DAC). The basic idea of role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization view, encapsulate the access permission of database resources in roles, and allow users to indirectly access database resources by assigning different roles to the users.
A large number of tables and views are often built in large-scale application systems, which makes the management and permissions of database resources very complicated. It is very difficult for a user to directly manage the access and permissions of the database resources. It requires the user to have a very thorough understanding of the database structure and to be familiar with the use of the SQL language. Once the application system structure or security requirements have changed, a large number of complex and cumbersome permission changes are required, and the security vulnerabilities caused by unexpected authorization errors are very likely to occur. Therefore, designing a simple and efficient permission management method for large-scale application systems has become a common requirement for systems and system users.
The role-based permission control mechanism can manage the access permissions of the system simply and efficiently, which greatly reduces the burden and cost of the permission management of the system, and makes the permission management of the system more compliant with the business management specifications of the application system.
However, the conventional role-based user permission management method adopts the “role-to-user one-to-many” relation mechanism, where the “role” has the nature of a group/a class. That is, one role can simultaneously correspond to/be related to multiple users, and the role is similar to a post/a position/a type of work or other concepts. The permission authorization to a user under this relation mechanism is basically divided into the following three forms: 1. As shown in FIG. 1 , the permission is directly authorized to the user, where the disadvantage is that the workload is large and the operation is frequent and cumbersome. 2. As shown in FIG. 2 , the role (having the nature of a class/a group/a post/a type of work) is authorized (one role may be related to multiple users), and the user obtains permissions through its role. 3. As shown in FIG. 3 , the above two forms are combined.
In the above descriptions, as both 2 and 3 need to authorize the role that has the nature of a class/a group. The way of authorization through the role having the nature of a class/a group/a post/a type of work has the following disadvantages: 1. Operations are difficult when the user's permission has changed. In the actual process of using a system, the user's permissions often need to be adjusted during the operation process. For example, in processing the change of employee's permissions, when the permissions of the employee related to the role have changed, it is improper to change the permissions of the entire role due to the change of the permissions of the individual employee, because this role is also related to other employees whose permissions remain unchanged. To deal with this situation, either a new role is created to fit the employee whose permissions have changed, or permissions are directly authorized to the employee (disengaged from the role) based on permission requirements. The above two processing methods not only take a long time but also cause mistakes easily for the role authorization in the case of a large number of role permissions. It is cumbersome for a user to operate, and errors occur easily, resulting in the loss to the system user.
2. It is difficult to remember the specific permissions contained in a role for a long time. If the role has many permission function points, as time goes by, it is difficult to remember the specific permissions of the role, and it is even more difficult to remember the permission differences between roles with similar permissions. If a new user needs to be related, it is impracticable to accurately determine how to select a relation.
3. Because user's permissions change, more roles will be created (if new roles are not created, direct authorization to the user will be increased greatly), and it is more difficult to distinguish specific differences between permissions of the roles.
4. When a user is transferred from a post, if many permissions of the transferred user need to be assigned to other users, it is necessary to distinguish the permissions of the transferred user and create roles to be related to the other users respectively during the processing. Such operations are not only complicated and time-consuming, but also prone to errors.
Currently, emails are of an important communication tool for companies, organizations, and the like, and the development of many tasks relies on emails. However, the existing email management methods have the following disadvantages: First, one email account is allocated to multiple employees, resulting in information leakage. For example, an email account is allocated to a salesperson A, a salesperson B, and a salesperson C. Consequently, the salesperson A can view the email information exchanged by the salesperson B and the salesperson C with their customers, which leads to information leakage of the salesperson B and the salesperson C.
Secondly, an email account is used by different employees consecutively, which leads to information leakage. For example, an email account A that contains plenty of confidential research and development information is first allocated to an employee A in a research and development department, and is then allocated to an employee B in a sales department after the employee A resigns, and therefore, the employee B can view the original confidential research and development information in the email account A.
Thirdly, an employee registers an email account for handling work of the company. After resigning, the employee is unwilling to relinquish the email account because it contains private sensitive information. However, the email account also contains company information, resulting in information leakage.
Fourthly, an email sender is reluctant to send emails to an email address whose user keeps changing, because that makes it very easy to leak confidential information. For example, an employee is late for work but his/her supervisor refrains from deducting wages of the employee A in view of good business results of the employee A, and the supervisor explains this by sending an email to the employee A. If the email account of the employee A is later used by others, this email will be disclosed to others, which is not conducive to the management of the company.
Fifthly, whenever an employee is recruited or transferred from a post, an email account has to be related to the employee (such method of manually relating an email account to an employee has obvious disadvantages: in the long-term process of repeated relating, the work scope of the employee tends to be sharply different from or even mismatched that of the corresponding email account, but the email account has been put into use or even used in a long period, which will cause gross perplexities and troubles to subsequent work and inestimable losses), which involves heavy workloads. Moreover, some hysteresis exists in re-relating the email account to the employee, and will affect the normal progress of the relevant work. For example, when an employee A is transferred from a position as a production supervisor to a position as a sales supervisor, after the existing email account of the employee A is handed over to his/her successor, if the employee A is not related to a new email account, the employee A will not be able to carry out the corresponding work for lack of an email account. If the existing email account of the employee A is not handed over to his/her successor, the successor will not be able to learn relevant historical email information, which is unfavorable to the progress of the work. For another example, an employee A who serves as both a production supervisor and an after-sales supervisor is now disengaged from the position as the production supervisor (the email account of the employee A is not suitable for handover to his/her successor because it contains the emails about the work of the after-sales supervisor). If a new email account is re-allocated to the successor of the production supervisor, the persons concerned (such as equipment maintenance personnel, and outsourced manufacturers) need to be notified. This not only involves a heavy workload but also imposes additional work to the opposing party. In addition, the employee A may still view subsequent production-related emails (for example, in the case that the sender of the emails is unaware of the disengagement of the employee A from the position as the production supervisor). For another example, when the employee A is transferred from the position as the production supervisor to the position as the sales supervisor, if no new email account is allocated to the employee A immediately after the existing email account of the employee A is handed over to his/her successor, the employee A will be unable to check the emails about previous sales work during this period, which is unfavorable to the normal progress of the work.
SUMMARY Technical Problems
An object of the present invention is to overcome the disadvantages of the prior art, and provide a method for a user/an employee in a system to acquire an email account. When a post (job) is allocated to the employee, a corresponding role-nature email account is allocated to him/her at the same time, without having to allocate a role-nature email account to the employee separately, thus reducing the workload of allocating email accounts.
Solutions to Problems Technical Solutions
An object of the present invention is implemented by the following technical solutions. A method for a user/employee in a system to acquire an email account includes:
relating a role-nature email account to a role according to work content of the role in the system, wherein during the same period, one role can only be related to one role-nature email account, and one role-nature email account can only be related to one role; said role is an independent individual not a group/a class, and during the same period, one role can only be related to a unique user, and one user is related to one or more roles; and
creating a relation between a user and a role, wherein for any user, role-nature email accounts related to all roles related to the user are used as role-nature email accounts of the user and/or an employee corresponding to the user. These two steps are not order-sensitive.
Preferably, after a role-nature email account is related to a role, the role-nature email account related to the role cannot be replaced; or, after a role-nature email account is related to a role and the role-nature email account is put into use, the role-nature email account related to the role cannot be replaced.
Preferably, when a role-nature email account of a user needs to be replaced, the relation of the role to the original role-nature email account is cancelled, and the role is related to a new role-nature email account.
Preferably, said role-nature email account is an email account of a mailbox application in said system or an email account of a mailbox service provided by a third party.
Preferably, the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that a user related to the supervising role or an employee corresponding to the user can operate role-nature email accounts related to all supervised roles corresponding to the supervising role.
Preferably, the method for a user/an employee in a system to acquire an email account further includes: relating an individual-nature email account to a user/an employee, wherein during the same period, one user/one employee can only be related to one individual-nature email account, and one individual-nature email account can only be related to one user/one employee.
Preferably, after an individual-nature email account is related to a user/an employee and the individual-nature email account related to the user/employee cannot be replaced; or, after an individual-nature email account is related to a user/an employee and the individual-nature email account is put into use, the individual-nature email account related to the user/employee cannot be replaced.
Preferably, when an individual-nature email account is related to a user, the individual-nature email account related to the user is acquired as an individual-nature email account of an employee corresponding to the user.
Preferably, when an individual-nature email account is related to an employee, the individual-nature email account related to the employee is acquired as an individual-nature email account of a user corresponding to the employee.
Preferably, the method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that: a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of a user related to all supervised roles corresponding to the supervising role; or a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of an employee corresponding to a user related to all supervised roles corresponding to the supervising role.
Beneficial Effects of the Invention Beneficial Effects
The present invention has the following beneficial effects: (1) According to the present invention, a role-nature email account is related to each role, and a corresponding role-nature email account is allocated to an employee while a post number or job is allocated to the employee at the same time, without having to allocate a role-nature email account to the employee separately. No hysteresis of allocating the role-nature email account occurs in the case of resignation, job transfer, recruitment, and the like, thus reducing the workload of allocating email accounts.
For example, after the user corresponding to an employee A is related to a role A and a role B, the role-nature email accounts related to the role A and the role B are automatically allocated to the employee A, without having to separately allocate an email account to the employee A.
(2) After an employee is transferred from a post or resigned, the role-nature email account related to the role, which needs to be allocated to another employee, will not be allocated to an employee who does not undertake work content of the role, thus preventing the emails in the email account from being leaked to unrelated persons while the email account is transferred to another user.
For example, the user corresponding to an employee A is related to both a role of an appliance salesperson 1 and a role of a software salesperson 1. Since the employee A has resigned (when the employee A resigns, both the role of the appliance salesperson 1 and the role of the software salesperson 1 are released from the relation to the user corresponding to the employee A, and therefore, the employee A or a user corresponding to the employee A automatically loses the permission of using “the role-nature email account related to the appliance salesperson 1 and the role-nature email account related to the software salesperson 1”), the appliance salesperson 1 is related to a user corresponding to an employee B (the employee B acquires the role-nature email account related to the appliance salesperson 1), and the software salesperson 1 is related to a user corresponding to an employee C (the employee C acquires the role-nature email account related to the software salesperson 1). In this way, the employee B can only check and receive the emails about appliance sales, but cannot check or receive the emails about software sales. Similarly, the employee C can only check and receive the emails about software sales, but cannot check and receive the emails about appliance sales.
(3) In the present invention, a role is related to a role-nature email account according to the work content, so that an email sender does not need to worry about whether the emails sent to a role-nature email account are leaked to unrelated persons, because the current user of the role-nature email account is surely in charge of the relevant work currently.
For example, the work content of a role A is attendance statistics, and the role A is related to an email account A. Therefore, after the role A is related to the user corresponding to the employee A, the employee A becomes a current user of the email account A, and the current work content of the employee A surely includes attendance statistics. After an email sender sends an attendance-related email to the email account A, the attendance-related email will be invisible to any unrelated person.
(4) After a role is related to a role-nature email account, the role-nature email account related to the role cannot be replaced. In this way, all the emails related to the work content of the role are sent to the same email account, without the need to worry about whether the email account is changed midway.
For example, if the role A is related to the email account A, the role A is unavailable for relating to other email accounts, and the email account A is unavailable for relating to other roles either.
(5) The user/employee corresponding to the supervising role operates the role-nature email account of the supervised role, for example, having one or more permissions of checking email content, sending an email, deleting an email, and the like, thereby facilitating a supervisor in supervising and managing the work of his/her subordinates or corresponding roles.
(6) An individual-nature email account is set for the user/employee to send and receive private information emails of the user/employee, thus separating job emails (a role-nature email account handles job emails) from private emails (an individual-nature email account handles private emails). Because the user/employee's individual-nature email account is never allocated to other employees/users, the user/employee does not need to worry about the leakage of private information caused by the handover of the email account after a job change.
For example, if an employee A is late for work but his/her supervisor refrains from deducting wages of the employee A in view of good business results of the employee A, the supervisor may explain this by sending an email to the individual-nature email account of the employee A, without worrying about a risk of bringing adverse effects on the company in consequence of leaking the email to a successor who takes over the work of the employee A after the employee A is resigned or transferred from a post.
(7) The conventional permission management mechanism defines the nature of a group, a type of work, a class or the like as the role. The role is in a one-to-many relation to the user. In the actual process of using a system, the user's permissions often need to be adjusted during the operation process. For example, in processing the change of employee's permissions, when the permissions of the employee related to the role have changed, it is improper to change the permissions of the entire role due to the change of the permissions of the individual employee, because this role is also related to other employees whose permissions remain unchanged. To deal with this situation, either a new role is created to fit the employee whose permissions have changed, or permissions are directly authorized to the employee (disengaged from the role) based on permission requirements. The above two processing methods not only take a long time but also cause mistakes easily for the role authorization in the case of a large number of role permissions. It is cumbersome for a user to operate, and errors occur easily, resulting in the loss to the system user.
However, under the method of the present application, as the role is an independent individual, the object can be achieved by changing the permissions of the role. Although the method in the present application seems to increase the workload during system initialization, by means of copying or the like, the role can be created or authorized more efficiently than the conventional roles having the nature of a group. As it is unnecessary to consider the commonality of the roles having the nature of a group when satisfying the related users, the solutions in the present application make the permission setting clear and explicit. Especially after the system has been used for a period of time (after the permissions of the user/role have changed dynamically), the solutions in the present application can significantly improve the permission management efficiency for the system user in using the system, make the dynamic authorization simpler, more convenient, clearer and more explicit, and improve the efficiency and reliability of the permission setting.
(8) The conventional role authorization method with the nature of a group is prone to errors. The method provided in the present application significantly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the commonality of multiple users related to the role having the nature of a group under the conventional method. Even if errors occur in authorization, only the user related to the role is affected. However, in the case of the conventional role having the nature of a group, all users related to the role are affected. Even if errors occur in authorization, the correction method in the present application is simple and takes a short time, while in the case of the conventional role having the nature of a group, the commonality of the permissions of all users related to the role needs to be considered during correcting the error. The modification is cumbersome, complex, and error-prone when there are many function points, and in many cases, the problem cannot be solved unless a new role is created.
(9) In the conventional group-based role authorization method, if the role has many permission function points, as time goes by, it is difficult to remember the specific permissions of the role, and it is even more difficult to remember the permission differences between roles with similar permissions. If a new user needs to be related, it cannot be accurately determined how to select a relation. In the method of the present application, the role itself has the nature of a post number/a station number, such that the selection can be made easily.
(10) When a user is transferred from a post, if many permissions of the transferred user need to be assigned to other users, in processing, it is necessary to distinguish the permissions of the transferred user and create roles to be related to other users respectively. The operations are complicated, time-consuming, and prone to errors.
The method in the present application is as follows: The transferred user is related to several roles. When the user is transferred, the relation between the user and the roles in the original department is first canceled (the canceled roles may be re-related to other users), and then the user is related to a role in a new department. The operation is simple and not error-prone.
(11) When or after a role is created, a department needs to be selected. Once the department is selected for the role, the department cannot be replaced. Reasons why the department to which the role belongs cannot be replaced are as follows. Reason 1: As the role in the present application is equivalent to a station number/a post number in nature, different station numbers/post numbers have different work content or permissions. For example, the role of a salesperson 1 under a sales department and the role of a developer 1 under a technical department have two completely different station numbers or post numbers, and have different permissions. Reason 2: If the department (sales department) to which the role of the salesperson 1 belongs is replaced by the technical department without changing the permissions of the role of the salesperson 1, the role that owns the permissions of the sales department exists in the technical department. This leads to management confusion and security vulnerabilities.
BRIEF DESCRIPTION OF THE DRAWINGS Description of Drawings
FIG. 1 is a schematic diagram in which a user is directly authorized in the prior art;
FIG. 2 is a schematic diagram in which a role having the nature of a group/a class is authorized in the prior art;
FIG. 3 is a schematic diagram in which directly authorizing a user is combined with authorizing a role having the nature of a group/a class in the prior art;
FIG. 4 is a schematic flowchart of an embodiment in the present invention; and
FIG. 5 is a schematic diagram in which a user is authorized through a role having the nature of an independent individual according to the present invention.
DETAILED DESCRIPTION Description of Embodiments
The technical solutions of the present invention will be further described in detail below with reference to the figures, but the protection scope of the present invention is not limited to the following descriptions.
As shown in FIG. 4 , a method for a user/an employee in a system to acquire an email account includes: Step 1: relating a role-nature email account to a role according to work content of the role in the system (for a role, this step may be further understood as: relating an email account to a role according to work content of the role in the system, and using the email account as a role-nature email account of the role), wherein during the same period, one role can only be related to one role-nature email account, and one role-nature email account can only be related to one role.
The role-nature email account is an email account having the nature of a post number/a station number. That is, one role-nature email account corresponds to one post number/station number, and one post number/station number corresponds to one role-nature email account.
In this embodiment, the role-nature email account related to the role falls in two circumstances: replaceable and unreplaceable, which are described in detail below. Firstly, the role-nature email account related to the role is unreplaceable. That is, after a role-nature email account is related to a role, the role-nature email account related to the role cannot be replaced; or, after a role-nature email account is related to a role and the role-nature email account is put into use, the role-nature email account related to the role cannot be replaced. Even after a role is suspended, the role-nature email account related to the role still cannot be related to other roles, but a user related to a supervising role corresponding to the role or an employee corresponding to the user can still operate the role-nature email account. Secondly, the role-nature email account related to the role is replaceable. When a role-nature email account of a user needs to be replaced, it is only necessary to cancel the relation of the role to the original role-nature email account, and relate the role to a new role-nature email account.
The role-nature email account comes from one or two of the following sources: 1. The role-nature email account is an email account of an email application (software) in the system (that is, an email account in the system). In this case, the method further includes a step of creating an email account/role-nature email account. 2. The role-nature email account is an email account from an email service provided by a third party, such as a Netease email account, a QQ email account, or the like.
As shown in FIG. 5 , the role is an independent individual not a group/a class. During the same period, one role can only be related to a unique user, while one user is related to one or more roles. The user acquires permissions of the related role. When or after the role is created, a department is selected for the role, so that the role belongs to the department. The role is authorized according to its work content, the name of the role is unique in the department, and the number of the role is unique in the system.
Definition of a role: A role does not have the nature of a group/a class/a category/a post/a position/a type of work or the like, but has non-collective nature. The role is unique and is an independent individual. Applied in an enterprise or an institution, the role is equivalent to a post number (the post number herein is not a post, and one post may have multiple employees at the same time, but one post number can only correspond to one employee during the same period).
For example, in a company system, the following roles may be created: a general manager, a deputy general manager 1, a deputy general manager 2, a manager of Beijing sales department I, a manager of Beijing sales department II, a manager of Beijing sales department III, a Shanghai sales engineer 1, a Shanghai sales engineer 2, a Shanghai sales engineer 3, a Shanghai sales engineer 4, a Shanghai sales engineer 5, and so on. The relation between users and roles is as follows: if Zhang San (the system creates a Zhang San user for Zhang San), the company's employee, serves as a deputy general manager 2 of the company and also serves as a manager of Beijing sales department I, the roles to which Zhang San needs to be related are the deputy general manager 2 and the manager of Beijing sales department I, and Zhang San owns the permissions of the two roles.
The concept of conventional roles is a group/a class/a post/a position/a type of work in nature, and one role can correspond to multiple users. However, in the present application, the concept of “role” is equivalent to a post number/a station number, and is also similar to the role in a film and television drama: one role (in childhood, juvenile, middle-age . . . ) can be played by only one actor or actress during the same period, but one actor or actress may play multiple roles.
When a user is transferred across the departments, the user's relation to the role in the original department is canceled, and the user is related to a role in a new department. After the role is created, a user may be related to the role in the process of creating the user, or may be related to the role at any time after the user is created. After the user is related to the role, the user can be released from the relation to the role at any time, and the relation between the user and another role may be created at any time.
One employee corresponds to one user, one user corresponds to one employee, and an employee determines (acquires) permissions based on the role related to the user corresponding to the employee. An employee is bound to a user for life. After a user corresponds to an employee, the user belongs to the employee, and the user cannot be related to other employees. If the employee resigns, the user cannot correspond to other employees. After the employee is re-recruited, the employee still corresponds to the original user.
The method further includes Step 2: creating a relation between a user and a role, wherein for any user, role-nature email accounts related to all roles related to the user are used as role-nature email accounts of the user and/or an employee corresponding to the user.
When an email is received/sent, one or more types of the information such as the user who receives/sends the email, the employee who receives/sends the email, the role who receives/sends the email, and the time of receiving/sending the email are recorded and displayed, thus facilitating the future check on which employee, which role, and which user receives/sends the email and when the email is received/sent.
The method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that a user related to the supervising role or an employee corresponding to the user can operate role-nature email accounts related to all supervised roles corresponding to the supervising role. The operations performed by the user related to the supervising role or by the employee corresponding to the user on the role-nature email account related to the supervised role include one or more of: checking email content, deleting an email, sending an email and the like. If a checked email is never checked by a user related to a supervised role and an employee corresponding to the user, the checked email is still displayed as an unchecked state after being checked by the user related to the supervising role or the employee corresponding to the user. In addition, after the user related to the supervising role or the employee corresponding to the user operates the role-nature email account related to the supervised role, the role-nature email account records and displays information on operations performed by a person other than the user/employee. For example, the information includes one or more of: the supervising role who performs the operation, the user related to the supervising role, the employee corresponding to the user, the operation time, the specific operation content and the like.
The method for a user/an employee in a system to acquire an email account further includes: relating an individual-nature email account to a user/an employee (for a user/an employee, this step can be further understood as: relating an email account to the user/employee to serve as an individual-nature email account of the user/employee), wherein during the same period, one user/one employee can only be related to one individual-nature email account, and one individual-nature email account can only be related to one user/one employee.
After the employee resigns, the individual-nature email account related to the employee and to the user corresponding to the employee will be suspended, that is, the individual-nature email account will not be allocated to another employee/user either, thus preventing leaking the email content in the individual-nature email account. However, if authorized, the supervisor of the employee can still operate the individual-nature email account. If the employee is re-employed by the company after resignation, the original individual-nature email account of the employee is automatically re-allocated to the employee/the user corresponding to the employee (once the individual-nature email account is related to the user, the relation is always sustained and unreplaceable; once the individual-nature email account is related to the employee, the relation is always sustained and unreplaceable).
When sending emails, a job-related email is sent through a corresponding role-nature email account, and a non-job-related email is sent through an individual-nature email account. By setting an individual-nature email account for the user/employee to receive non-work emails, work emails are separated from non-work emails, thus facilitating protection of personal private information.
After an individual-nature email account is related to a user/an employee, the individual-nature email account related to the user/employee cannot be replaced; or, after an individual-nature email account is related to a user/an employee and the individual-nature email account is put into use, the individual-nature email account related to the user/employee cannot be replaced.
When an individual-nature email account is related to a user, the individual-nature email account related to the user is acquired as an individual-nature email account of an employee corresponding to the user. When an individual-nature email account is related to an employee, the individual-nature email account related to the employee is acquired as an individual-nature email account of a user corresponding to the employee.
The individual-nature email account comes from one or two of the following sources: 1. The individual-nature email account is an email account of an email application (software) in the system (that is, an email account in the system). In this case, the method further includes a step of creating an email account/individual-nature email account. 2. The individual-nature email account is an email account from an email service provided by a third party, such as a Netease email account, a QQ email account, or the like.
The method for a user/an employee in a system to acquire an email account further includes: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, so that: a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of a user related to all supervised roles corresponding to the supervising role; or a user related to the supervising role or an employee corresponding to the user can operate individual-nature email accounts of an employee corresponding to a user related to all supervised roles corresponding to the supervising role.
The above is only a preferred embodiment of the present invention, and it should be understood that the present invention is not limited to the forms disclosed herein, and is not to be construed as being limited to the other embodiments, but may be used in various other combinations, modifications and environments. Modification can be made by the techniques or knowledge of the above teachings or related art within the scope of the teachings herein. All changes and modifications made by those skilled in the art without departing from the spirit and scope of the present invention are intended to be within the protection scope of the appended claims.

Claims (10)

What is claimed is:
1. A method for a user to acquire an email account in a management computer system, comprising:
relating a role-nature email account to a role according to work content of the role in the system, wherein during a same period, the role is configured to be related to the role-nature email account only, and the role-nature email account is configured to be related to the role only, wherein the role is independent which is not a group or a class;
relating a user to the role, during the same period, the role is configured to be related to a user only, while the user is configured to related to the role or more roles; and
acquiring by the user the role-nature email account of the role or the role-nature email accounts of roles related to the user.
2. The method according to claim 1, wherein after the role-nature email account is related to the role, the role-nature email account related to the role cannot be replaced; or
after the role-nature email account is related to the role and the role-nature email account is put into use, the role-nature email account related to the role cannot be replaced.
3. The method according to claim 1, wherein when the role-nature email account of the user needs to be replaced, the relation of the role to the role-nature email account is configured to be cancelled, and the role is configured to be related to a new role-nature email account.
4. The method according to claim 1, wherein the role-nature email account is an email account of a mailbox application in said system or an email account of a mailbox service provided by a third party.
5. The method according to claim 1, further comprising: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, wherein a user related to the supervising role or an employee corresponding to the user is configured to operate the role-nature email accounts related to all supervised roles corresponding to the supervising role.
6. The method according to claim 1, further comprising: relating an individual-nature email account to the user, wherein during the same period, the user is configured to be related to the individual-nature email account, and the individual-nature email account is configured to be related to the user only.
7. The method according to claim 6, wherein after the individual-nature email account is related to the user, the individual-nature email account related to the user cannot be replaced; or
after the individual-nature email account is related to the user and the individual-nature email account is put into use, the individual-nature email account related to the user cannot be replaced.
8. The method according to claim 6, wherein when the individual-nature email account is related to the user, the individual-nature email account related to the user is acquired as an individual-nature email account of an employee corresponding to the user.
9. The method according to claim 6, wherein when an individual-nature email account is related to an employee, the individual-nature email account related to the employee is acquired as an individual-nature email account of a user corresponding to the employee.
10. The method according to claim 6, further comprising: selecting one or more roles as supervising roles, and setting a supervised role for each supervising role respectively, wherein a user related to the supervising role or an employee corresponding to the user is configured to operate the individual-nature email accounts of a user related to all supervised roles corresponding to the supervising role; or
a user related to the supervising role or an employee corresponding to the user is configured to operate the individual-nature email accounts of an employee corresponding to a user related to all supervised roles corresponding to the supervising role.
US16/634,551 2017-07-28 2018-07-27 Method for acquiring mail box account in system Active 2039-03-27 US11632348B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201710633372.1 2017-07-28
CN201710633372.1A CN107465672A (en) 2017-07-28 2017-07-28 The method that user/employee obtains Email Accounts in system
PCT/CN2018/097677 WO2019020119A1 (en) 2017-07-28 2018-07-27 Method for user/staff member to acquire mail box account in system

Publications (2)

Publication Number Publication Date
US20200267108A1 US20200267108A1 (en) 2020-08-20
US11632348B2 true US11632348B2 (en) 2023-04-18

Family

ID=60547973

Family Applications (1)

Application Number Title Priority Date Filing Date
US16/634,551 Active 2039-03-27 US11632348B2 (en) 2017-07-28 2018-07-27 Method for acquiring mail box account in system

Country Status (14)

Country Link
US (1) US11632348B2 (en)
EP (1) EP3661152A4 (en)
JP (1) JP7178014B2 (en)
KR (1) KR20200029043A (en)
CN (2) CN107465672A (en)
AU (1) AU2018308528A1 (en)
BR (1) BR112020001663A2 (en)
CO (1) CO2020000947A2 (en)
EA (1) EA202090407A1 (en)
MX (1) MX2020001075A (en)
PE (1) PE20200762A1 (en)
PH (1) PH12020500140A1 (en)
WO (1) WO2019020119A1 (en)
ZA (1) ZA202000541B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465672A (en) * 2017-07-28 2017-12-12 成都牵牛草信息技术有限公司 The method that user/employee obtains Email Accounts in system
CN109905373B (en) * 2019-01-29 2021-08-31 苏州达家迎信息技术有限公司 Information acquisition and processing method, device and equipment
CN114338589B (en) * 2021-12-16 2024-02-20 广州新丝路信息科技有限公司 Method and device for automatically generating mailbox by staff waiting to enter

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147801A1 (en) * 2001-01-29 2002-10-10 Gullotta Tony J. System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US20040083367A1 (en) * 2002-10-25 2004-04-29 Praerit Garg Role-based authorization management framework
US20050080851A1 (en) * 2003-10-14 2005-04-14 Kent Larry G. User interface for a communication suite
US20070035763A1 (en) * 2005-08-09 2007-02-15 Globalprint Systems, Inc. Print job management method and system
US20090125600A1 (en) 2004-12-17 2009-05-14 International Business Machines Corporation E-mail role templates for classifying e-mail
CN103001803A (en) 2012-12-10 2013-03-27 上海斐讯数据通信技术有限公司 Method and system for achieving right management in network management
US20140007222A1 (en) * 2011-10-11 2014-01-02 Zenprise, Inc. Secure execution of enterprise applications on mobile devices
CN104052715A (en) 2013-03-13 2014-09-17 电子科技大学 Role-based instant messaging software access control method and apparatus
US20160191671A1 (en) * 2007-10-30 2016-06-30 Activision Publishing, Inc. Developing user profiles in virtual worlds
CN107451792A (en) 2017-07-24 2017-12-08 成都牵牛草信息技术有限公司 Forum's management method
CN107465672A (en) 2017-07-28 2017-12-12 成都牵牛草信息技术有限公司 The method that user/employee obtains Email Accounts in system
CN107527392A (en) 2017-07-20 2017-12-29 成都牵牛草信息技术有限公司 A kind of work attendance method to set up of system
US20200304440A1 (en) * 2017-07-28 2020-09-24 Chengdu Qianniucao Information Technology Co., Ltd. Method for managing instant messaging account in management system
US11146525B2 (en) * 2017-07-29 2021-10-12 Chengdu Qianniucao Information Technology Co., Ltd. Method for presetting instant messaging account contracts and presetting address book according to messaging relationship between roles

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050228723A1 (en) * 2004-04-08 2005-10-13 Malik Dale W Conveying self-expiring offers

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147801A1 (en) * 2001-01-29 2002-10-10 Gullotta Tony J. System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US6947989B2 (en) * 2001-01-29 2005-09-20 International Business Machines Corporation System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US20040083367A1 (en) * 2002-10-25 2004-04-29 Praerit Garg Role-based authorization management framework
US20050080851A1 (en) * 2003-10-14 2005-04-14 Kent Larry G. User interface for a communication suite
US20090125600A1 (en) 2004-12-17 2009-05-14 International Business Machines Corporation E-mail role templates for classifying e-mail
US20070035763A1 (en) * 2005-08-09 2007-02-15 Globalprint Systems, Inc. Print job management method and system
US20160191671A1 (en) * 2007-10-30 2016-06-30 Activision Publishing, Inc. Developing user profiles in virtual worlds
US20140007222A1 (en) * 2011-10-11 2014-01-02 Zenprise, Inc. Secure execution of enterprise applications on mobile devices
CN103001803A (en) 2012-12-10 2013-03-27 上海斐讯数据通信技术有限公司 Method and system for achieving right management in network management
CN104052715A (en) 2013-03-13 2014-09-17 电子科技大学 Role-based instant messaging software access control method and apparatus
CN107527392A (en) 2017-07-20 2017-12-29 成都牵牛草信息技术有限公司 A kind of work attendance method to set up of system
CN107451792A (en) 2017-07-24 2017-12-08 成都牵牛草信息技术有限公司 Forum's management method
CN107465672A (en) 2017-07-28 2017-12-12 成都牵牛草信息技术有限公司 The method that user/employee obtains Email Accounts in system
US20200304440A1 (en) * 2017-07-28 2020-09-24 Chengdu Qianniucao Information Technology Co., Ltd. Method for managing instant messaging account in management system
US11146525B2 (en) * 2017-07-29 2021-10-12 Chengdu Qianniucao Information Technology Co., Ltd. Method for presetting instant messaging account contracts and presetting address book according to messaging relationship between roles

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
Decision of Rejection from Chinese Patent Application No. 201810847308.8 dated Apr. 28, 2020 with English translation.
First Office Action and search report from CN app. No. 201810847308.8, dated May 6, 2019, with English translation from Global Dossier.
International Preliminary Report on Patentability from PCT/CN2018/097677, dated Nov. 10, 2019, with English translation from Global Dossier.
International Search Report in the international application No. PCT/CN2018/097677, dated Nov. 5, 2018.
Notice of Allowance from Chinese Patent Application No. 201810847308.8 dated Dec. 2, 2020 with English translation.
Second Office Action and supplemental search report from CN app. No. 20181847308.8, dated Jan. 6, 2020, with English translation from Global Dossier.
Written Opinion of the International Searching Authority in the international application No. PCT/CN2018/097677, dated Nov. 5, 2018 with English translation provided by Google Translate.

Also Published As

Publication number Publication date
MX2020001075A (en) 2020-09-03
ZA202000541B (en) 2021-02-24
BR112020001663A2 (en) 2020-07-21
CO2020000947A2 (en) 2020-05-05
US20200267108A1 (en) 2020-08-20
JP7178014B2 (en) 2022-11-25
WO2019020119A1 (en) 2019-01-31
AU2018308528A1 (en) 2020-03-12
CN109067736B (en) 2020-12-29
PH12020500140A1 (en) 2020-11-09
EP3661152A4 (en) 2021-06-16
PE20200762A1 (en) 2020-07-29
EA202090407A1 (en) 2020-05-06
EP3661152A1 (en) 2020-06-03
KR20200029043A (en) 2020-03-17
CN109067736A (en) 2018-12-21
JP2020529652A (en) 2020-10-08
CN107465672A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
EP3661119A1 (en) Method for managing instant messaging account in management system
US20230419265A1 (en) Method based on form fields for arranging examination and approval roles at workflow examination and approval nodes
CN108764833B (en) Method for setting approval roles according to departments by workflow approval nodes
CN108932610B (en) System dispatching method
EP3664365A1 (en) Method for presetting instant messaging account contacts and presetting address book according to messaging relationship between roles
US11599656B2 (en) Method for authorizing form data operation authority
EP3654161A1 (en) Role acquisition-based method for authorizing form data
US11632348B2 (en) Method for acquiring mail box account in system
US11303650B2 (en) Method for authorizing permission to operate content of mailbox account and instant messaging account in system
CN109104425B (en) Method for setting operation record viewing authority based on time period
WO2019019981A1 (en) Method for setting permission of user in information exchange unit in system
KR20200007948A (en) How to entrust and redeploy the approval workflow
US11563746B2 (en) Method for configuring operating time period for mailbox content and instant messaging content in system
WO2019001322A1 (en) Role-based menu authorization method
CN109087001B (en) Method for monitoring examination and approval operation, authorization operation and form operation
OA19299A (en) Method for managing instant messaging account in management system.
EA043942B1 (en) METHOD OF OBTAINING AN EMAIL ACCOUNT BY A USER/EMPLOYEE IN THE SYSTEM
EA044262B1 (en) METHOD OF GRANTING RIGHTS WITH RESPECT TO FORM DATA OBTAINED BASED ON THE ROLE
EA044529B1 (en) METHOD OF GRANTING RIGHTS TO PERFORM OPERATIONS WITH FORM FIELD VALUE
EA044188B1 (en) METHOD OF GRANTING RIGHTS WITH RESPECT TO LINKED FORM INFORMATION

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: CHENGDU QIANNIUCAO INFORMATION TECHNOLOGY CO., LTD., CHINA

Free format text: NUNC PRO TUNC ASSIGNMENT;ASSIGNOR:CHEN, DAZHI;REEL/FRAME:054187/0835

Effective date: 20200113

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCF Information on status: patent grant

Free format text: PATENTED CASE